Skip to main content

Adaptively-Secure Distributed Public-Key Systems

  • Conference paper
  • First Online:
Algorithms - ESA’ 99 (ESA 1999)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1643))

Included in the following conference series:

Abstract

When attacking a distributed protocol, an adaptive adversary is able to decide its actions (e.g., which parties to corrupt) at any time based on its entire view of the protocol including the entire communication history. Proving security of cryptographic protocols against adaptive adversaries is a fundamental problem in cryptography. In this paper we consider “distributed public-key systems” which are secure against an adaptive adversary.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. G. Agnew, R. C. Mullin, and S. Vanstone. Improved digital signature scheme based on discrete exponentiation. Electronics Letters, 26:1024–1025, 1990. 10

    Article  Google Scholar 

  2. E. Bach. Discrete logarithms and factoring. Technical report, Computer Science Division (EECS), University of California, Berkeley, June 1984. 21

    Google Scholar 

  3. D. Beaver. Adaptively secure oblivious transfer. In Advances in Cryptology—ASIACRYPT’ 98, Lecture Notes in Computer Science, pages 300–314. Springer-Verlag, Nov. 1998. 4

    Google Scholar 

  4. D. Beaver and S. Haber. Cryptographic protocols provably secure against dynamic adversaries. In Advances in Cryptology—EUROCRYPT 92, volume 658 of Lecture Notes in Computer Science, pages 307–323. Springer-Verlag, 24-28 May 1992. 4, 7

    Google Scholar 

  5. D. Boneh and M. Franklin. Efficient generation of shared RSA keys (extended abstract). In CRYPTO’97 [14], pages 425–439. 6

    Google Scholar 

  6. R. Canetti, U. Feige, O. Goldreich, and M. Naor. Adaptively secure multi-party computation. In STOC’96 [47], pages 639–648. 4

    Google Scholar 

  7. [7] R. Canetti, S. Halevi, and A. Herzberg. Maintaining authenticated communication in the presence of break-ins. In PODC’97 [42], pages 15–24. 6

    Google Scholar 

  8. J. D. Cohen and M. J. Fischer. A robust and verifiable cryptographically secure election scheme (extended abstract). In 26th Annual Symposium on Foundations of Computer Science, pages 372–382, Portland, Oregon, 21-23 Oct. 1985. IEEE. 7

    Google Scholar 

  9. R. Cramer. Modular Design of Secure yet Practical Cryptographic Protocols. PhD thesis, University of Amsterdam, 1995. 19

    Google Scholar 

  10. R. Cramer, I. Damgård, and P. MacKenzie. Zk for free: the case of proofs of knowledge. manuscript, 1999. 6, 19, 19, 19, 19, 24

    Google Scholar 

  11. Advances in Cryptology-CRYPTO’ 89, volume 435 of Lecture Notes in Computer Science. Springer-Verlag, 1990, 20–24 Aug. 1989. 15, 15, 16

    MATH  Google Scholar 

  12. Advances in Cryptology-CRYPTO’ 91, volume 576 of Lecture Notes in Computer Science. Springer-Verlag, 1992, 11–15 Aug. 1991. 15, 16

    MATH  Google Scholar 

  13. Advances in Cryptology-CRYPTO’ 95, volume 963 of Lecture Notes in Computer Science. Springer-Verlag, 27–31 Aug. 1995. 15

    MATH  Google Scholar 

  14. Advances in Cryptology-CRYPTO’ 97, volume 1294 of Lecture Notes in Computer Science. Springer-Verlag, 17–21 Aug. 1997. 14, 15

    MATH  Google Scholar 

  15. A. De Santis, Y. Desmedt, Y. Frankel, and M. Yung. How to share a function securely (extended summary). In Proceedings of the Twenty-Sixth Annual ACM Symposium on the Theory of Computing, pages 522–533, Montréal, Québec, Canada, 23-25 May 1994. 4, 4, 7

    Google Scholar 

  16. Y. Desmedt and Y. Frankel. Threshold cryptosystems. In CRYPTO’89 [11], pages 307–315. 4

    Google Scholar 

  17. Y. Desmedt and Y. Frankel. Shared generation of authenticators and signatures (extended abstract). In CRYPTO’91 [12], pages 457–469. 4

    Google Scholar 

  18. W. Diffie and M. Hellman. New directions in cryptography. IEEE Trans. Info. Theory, 22(6):644–654, 1976. 4

    Article  MATH  MathSciNet  Google Scholar 

  19. C. Dwork, M. Naor, and A. Sahai. Concurrent zero-knowledge. In STOC’98 [48], pages 409–428. 19

    Google Scholar 

  20. C. Dwork and A. Sahai. Concurrent zero-knowledge: Reducing the need for timing constraints. In Krawczyk [38], pages 442–457. 19

    Google Scholar 

  21. T. ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithm. IEEE Trans. Info. Theory, 31:465–472, 1985. 10

    Article  Google Scholar 

  22. U. Feige and A. Shamir. Zero knowledge proofs of knowledge in two rounds. In CRYPTO’89 [11], pages 526–545. 19

    Google Scholar 

  23. Y. Frankel, P. Gemmell, P. D. MacKenzie, and M. Yung. Optimal-resilience proactive public-key cryptosystems. In FOCS’97 [35], pages 384–393. 5, 6, 8, 8, 12, 17, 20

    Google Scholar 

  24. Y. Frankel, P. Gemmell, P. D. MacKenzie, and M. Yung. Proactive RSA. In CRYPTO’97 [14], pages 440–454. 6, 12

    Google Scholar 

  25. Y. Frankel, P. Gemmell, and M. Yung. Witness-based cryptographic program checking and robust function sharing. In STOC’96 [47], pages 499–508. 4

    Google Scholar 

  26. Y. Frankel, P. D. MacKenzie, and M. Yung. Robust efficient distributed rsa-key generation. In STOC’98 [48], pages 663–672. 6, 8, 18, 19, 21

    Google Scholar 

  27. Y. Frankel, P. D. MacKenzie, and M. Yung. Adaptively-Secure Distributed Public-Key Systems. Preliminary report of this work, Oct. 7, 1998 (STOC’ 99 submission). 6

    Google Scholar 

  28. Y. Frankel and M. Yung. Distributed public-key cryptosystems. In H. Imai and Y. Zheng, editors, Advances in Public Key Cryptography-PKC’ 98, volume 1431 of Lecture Notes in Computer Science, pages 1–13. Springer-Verlag, Feb. 1998. invited talk. 4

    Chapter  Google Scholar 

  29. R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin. Robust Threshold DSS Signatures. In Advances in Cryptology-EUROYPTO’ 96, volume 1070 of Lecture Notes in Computer Science, pages 354–371. Springer-Verlag, May. 1996. 4

    Google Scholar 

  30. R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin. Robust and efficient sharing of RSA functions. In Advances in Cryptology-CRYPTO’ 96, volume 1109 of Lecture Notes in Computer Science, pages 157–172. Springer-Verlag, 18-22 Aug. 1996. 4

    Chapter  Google Scholar 

  31. S. Goldwasser. Multi-party computations: Past and present. In PODC’97 [42], pages 1–6. invited talk. 4

    Google Scholar 

  32. L. Harn. Group oriented (t,n) digital signature scheme. IEEE Proc.-Comput. Digit. Tech., 141(5):307–313, Sept. 1994. 10

    Article  MATH  Google Scholar 

  33. A. Herzberg, M. Jakobsson, S. Jarecki, H. Krawczyk, and M. Yung. Proactive public-key and signature schemes. In Proceedings of the Fourth Annual Conference on Computer and Communications Security, pages 100–110, 1996. 6, 19, 23

    Google Scholar 

  34. A. Herzberg, S. Jarecki, H. Krawczyk, and M. Yung. Proactive secret sharing, or: How to cope with perpetual leakage. In CRYPTO’95 [13], pages 339–352. 7

    Google Scholar 

  35. IEEE. 38th Annual Symposium on Foundations of Computer Science, Miami Beach, Florida, 20–22 Oct. 1997. 15

    Google Scholar 

  36. S. Jarecki. Proactive Secret Sharing and Public Key Cryptosystems. PhD thesis,MIT, 1995. 10

    Google Scholar 

  37. J. Kilian, E. Petrank, and C. Rackoff. Lower bounds for zero knowledge on the internet. In 39th Annual Symposium on Foundations of Computer Science, pages 484–492. IEEE, Nov. 1998. 19

    Google Scholar 

  38. H. Krawczyk, editor. Advances in Cryptology-CRYPTO’ 98, volume 1462 of Lecture Notes in Computer Science. Springer-Verlag, 17–21 Aug. 1998. 15, 16

    MATH  Google Scholar 

  39. R. Ostrovsky and M. Yung. How to withstand mobile virus attacks. In Proceedings of the Tenth Annual ACM Symposium on Principles of Distributed Computing, pages 51–61, 1991. 6

    Google Scholar 

  40. T. P. Pedersen. Distributed provers with applications to undeniable signatures. In Advances in Cryptology-EUROCRYPT 91, volume 547 of Lecture Notes in Computer Science, pages 221–242. Springer-Verlag, 8-11 Apr. 1991. 6

    Google Scholar 

  41. T. P. Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. In CRYPTO’91 [12], pages 129–140. 16, 18

    Google Scholar 

  42. Proceedings of the Sixteenth Annual ACM Symposium on Principles of Distributed Computing, 1997. 14, 15

    Google Scholar 

  43. T. Rabin. A simplified approach to threshold and proactive rsa. In Krawczyk [38], pages 89–104. 6

    Google Scholar 

  44. R. Rivest, A. Shamir, and L. Adleman. A method for obtaining digital signature and public key cryptosystems. Commun. ACM, 21:120–126, 1978. 4

    Article  MATH  MathSciNet  Google Scholar 

  45. C. P. Schnorr. Efficient identification and signatures for smart cards. In CRYPTO’89 [11], pages 239–252. 19

    Google Scholar 

  46. A. Shamir. How to share a secret. Commun. ACM, 22:612–613, 1979. 16, 17

    Article  MATH  MathSciNet  Google Scholar 

  47. Proceedings of the Twenty-Eighth Annual ACM Symposium on the Theory of Computing, Philadelphia, Pennsylvania, 22–24 May 1996. 14, 15

    Google Scholar 

  48. Proceedings of the Thirtieth Annual ACM Symposium on Theory of Computing, Dallas, Texas, 23–26 May 1998. 15, 15

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 1999 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Frankel, Y., MacKenzie, P., Yung, M. (1999). Adaptively-Secure Distributed Public-Key Systems. In: Nešetřil, J. (eds) Algorithms - ESA’ 99. ESA 1999. Lecture Notes in Computer Science, vol 1643. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-48481-7_2

Download citation

  • DOI: https://doi.org/10.1007/3-540-48481-7_2

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-66251-8

  • Online ISBN: 978-3-540-48481-3

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics